lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Wed, 4 Oct 2023 07:30:21 -0700
From:   Dmitry Torokhov <dmitry.torokhov@...il.com>
To:     Javier Carrasco <javier.carrasco.cruz@...il.com>
Cc:     linux-input@...r.kernel.org, linux-kernel@...r.kernel.org,
        syzbot+0434ac83f907a1dbdd1e@...kaller.appspotmail.com
Subject: Re: [PATCH v2] Input: powermate - fix use-after-free in
 powermate_config_complete

Hi Javier,

On Sun, Oct 01, 2023 at 05:35:54PM +0200, Javier Carrasco wrote:
> syzbot has found a use-after-free bug [1] in the powermate driver. This
> happens when the device is disconnected, which leads to a memory free
> from the powermate_device struct.
> When an asynchronous control message completes after the kfree and its
> callback is invoked, the lock does not exist anymore and hence the bug.
> 
> Use usb_kill_urb() on pm->config to cancel any in-progress requests upon
> device disconnection. Given that this action is already done on pm->irq,
> reorder the code to have both calls after the call to
> input_unregister_device(), which is the most common approach.
> 
> [1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e
> 
> Signed-off-by: Javier Carrasco <javier.carrasco.cruz@...il.com>
> Reported-by: syzbot+0434ac83f907a1dbdd1e@...kaller.appspotmail.com
> ---
> Changes in v2:
> - Use usb_kill_urb() on pm->config upon device disconnection.
> - Link to v1: https://lore.kernel.org/r/20230916-topic-powermate_use_after_free-v1-1-2ffa46652869@gmail.com
> ---
>  drivers/input/misc/powermate.c | 3 ++-
>  1 file changed, 2 insertions(+), 1 deletion(-)
> 
> diff --git a/drivers/input/misc/powermate.c b/drivers/input/misc/powermate.c
> index c1c733a9cb89..c0aea75eb087 100644
> --- a/drivers/input/misc/powermate.c
> +++ b/drivers/input/misc/powermate.c
> @@ -423,8 +423,9 @@ static void powermate_disconnect(struct usb_interface *intf)
>  	usb_set_intfdata(intf, NULL);
>  	if (pm) {
>  		pm->requires_update = 0;
> -		usb_kill_urb(pm->irq);

No, you do not want interrupts coming in while input device is being
destroyed, this one needs to stay where it is.

>  		input_unregister_device(pm->input);
> +		usb_kill_urb(pm->irq);
> +		usb_kill_urb(pm->config);
>  		usb_free_urb(pm->irq);
>  		usb_free_urb(pm->config);
>  		powermate_free_buffers(interface_to_usbdev(intf), pm);

Thanks.

-- 
Dmitry

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ